Back to home

Onboarding Journey

Table of Contents

PLATFORM WALKTHROUGH

Get ready to become a SafeBreach superstar because in this section, we’re going to teach you the basics of our platform like it’s a piece of cake!

We’ll walk you through all the screens, buttons and features we have to offer, and you’ll be amazed at how simple and intuitive everything is. You’ll also learn about the different use cases and attack flows that will help you tackle any security challenge that comes your way.

So, let’s dive in and get started on this exciting journey together!

This section’s objectives are:

  • Run a full flow (attack -> remediation) by yourself
  • Identify your data assets and configure their relevant simulators
  • Configure your email attacks

Step 1 – What is BAS

Breach and Attack Simulation (BAS) is a cybersecurity testing method that simulates real-world cyber attacks on a network or system to assess its vulnerabilities and the effectiveness of its defenses. 

The goal of BAS is to identify and prioritize vulnerabilities, assess the potential impact of an attack, and validate the effectiveness of the organization’s security controls and response plans. BAS can be used to test the security of networks, applications, servers, and other IT assets, and can help organizations improve their cybersecurity posture by identifying and addressing weaknesses before they can be exploited by attackers. It typically involves the use of specialized software and tools that mimic the tactics, techniques, and procedures (TTPs) used by real-world attackers.

Learn about the BAS technology:

Read More

Step 2 – Product Overview

Congrats, you’ve conquered the basics of BAS technology!

Now, it’s time to put on your diving gear because we’re going to take a deep dive into the application and explore every screen like a pro. Get ready to master the art of operating SafeBreach because in this tutorial, we’ll guide you through every detail, so you’ll be a SafeBreach ninja in no time. Plus, keep those details locked in because soon enough, you’ll be practicing everything you’ve learned all on your own. So, let’s get this party started and make SafeBreach your new best friend!

Whoa, our platform is like a treasure trove of features, right? We’ve got so many cool things to offer that it’s almost hard to keep up. But don’t worry, we’ve got your back!

To summarize what you’ve learned so far, click on the steps below:

Attack

The first step of the operation. Attack section allows the user to set up scenarios. You can choose pre-configured scenarios from the SafeBreach Scenarios page or from the Playbook. You can build attacks based on your Vulnerabily Management integrations and you can configure your own attacks using the Studio.

Analyze

The second step of operation. After you ran some tests, you can use the analysis tools. Simulation Results screen will display the results by order and help you by filtering them. MITRE ATT&CK Board will display the results in a MITRE oriented map, and the Breach Explorer will present your possible breaches and data-leakage paths in a visual way.

Report

Monitor your network’s security status by using our pre-configured Dashboards or configure your own dashboard. Use the Reports screen to generate PDF reports to present them to your stakeholders. The Risk Map will help you to emphasize the possible breaches between your system components and network segments.

Remediate

After you decide about your remediation priorities based on the attack analyses, you can use the Insights panel to remediate using a specific method or technique. The Vulnerability Management screen screen will help prioritize which vulnerabilities to remediate first.

Click on the icon to see the description.


To unlock all the awesomeness that SafeBreach has to offer, we just need to get your initial setup going. This will represent your network and allow you to unleash all those features and attacks like a boss. Now that you’re an expert on the product, it’s time to move on to the next step and take the SafeBreach world by storm! Let’s do this!

Step 3 – Data Assets

Configure your data assets to simulate precise attacks and to generate precise reports. By correct configuration of data assets, you will be able to understand exactly which of these important files were stolen during the attack scenarios.

Read More

Step 4 – Email Attacks

Ah, good old email. It’s become one of the most popular attack vectors out there, and we’re not about to let it get the best of you! 

Our SafeBreach platform is here to save the day by simulating all kinds of email attacks and validating the effectiveness of email-related controls like the mail gateway and sandbox. So, when it comes to email security, you can sit back and relax, knowing that we’ve got your back!

Read More

Step 5 – Single Sign On(SSO)

Who wants to remember a gazillion passwords these days? Definitely not us!

That’s why we’re all about that single sign-on life! With our SafeBreach platform, you can log in with a single ID to any of several related, yet independent, software systems, making your life so much easier. Plus, we’re all about keeping things secure, so you can use your existing SSO provider to log into the application using SAML or LDAP.

Say goodbye to password overload and hello to effortless access with SafeBreach!

Read More

Step 6 – Role Based Access

Who’s in charge around here? Well, with SafeBreach, you can be!

Our platform allows you to set role-based access for features, giving you full control over who can do what. As the administrator, you can add new users, change their roles, and even kick them out (if they misbehave). All of this can be easily managed from the User Management page. Each role defines the permissions for different functions in the system, so you can rest easy knowing that everyone has access to exactly what they need.

It’s like having your own personal bouncer for your digital world – no unwanted guests allowed!

Read More

Step 7 – Proxy

Picture this: You’re trying to access a resource, but there’s a pesky roadblock in your way.

That’s where you need to configure your proxy server using SafeBreach !

This little hero acts as an intermediary between you and the server providing the resource you need. It’s like a secret agent that goes out and gets what you need without ever revealing your identity (pretty cool, huh?). 

With SafeBreach, you can easily connect your proxy server right in the platform, so you can sit back and relax while we do all the heavy lifting. Say goodbye to roadblocks and hello to smooth sailing with SafeBreach!

Quiz time

1 / 3

What is our SLA for new US-CERT alerts?

2 / 3

Why should you define your data assets?

3 / 3

What are the four steps in the application?

Your score is

Congratulations !

You have finished the step.   
Proceed to the next step – Running attack plans   

Proceed